LetsDefend SOC Walkthrough | SOC176 - RDP Brute Force Detected

TopCyberDawg
TopCyberDawg
39 بار بازدید - 2 ماه پیش - 🚨New Walkthrough Article🚨LetsDefend SOC Walkthrough
🚨New Walkthrough Article🚨

LetsDefend SOC Walkthrough | SOC176 - RDP Brute Force Detected

Wanna know how a SOC (Security Operation Center) Analyst would tackle a brute force attack?

- Check SOC ticket queue
- Take ownership
- Create case
- Utilize Playbook
- Detection
- Analysis
- Containment
- Remediation
- Report Artifacts & IOCs
- Close ticket

Tap in with me and soak up this knowledge.

👉🏾 Medium.com/@topcyberdawg  (Link in bio)





#letsdefend #blackexcellence #follow #cyber #study #labs #yearupalumni #youtube #infotech #securityoperationcenter#contentcreator #learning #tech #phishing #SIEM #blacksintech #motivation #grind #dontquit #growth #cybersecurity #instagram #labeveryday #levelup #security #technology #investigation #article #malware #explorepage
2 ماه پیش در تاریخ 1403/05/01 منتشر شده است.
39 بـار بازدید شده
... بیشتر